If you are an existing owner of a WordPress website then WordPress security is a big topic of great concern to you. Recently most websites have been considered unworthy due to malicious attacks from hackers. In fact, at least 55% of company websites claim to have experienced at least one attack within the last year. However, only less than 40% of these WordPress websites have taken measures to handle these attacks.

meet wordpress

It’s clearly evident that during the last couple of years we have noticed an upward trend towards WordPress insecurities and ain’t a foreseer but my guts do tell me that this trend will keep rising if no action is taken.

In this guide, we will share all the top WordPress security recommendations to help shield your website against spammers and malware. We also give you tips on how to go about the protection of your websites.

We’ve also generated a table of content below to help you understand our ultimate WordPress security guide to follow this year.

Table of Contents

General Issues

Why Protect Your WordPress Site?

What happens when a website gets hacked?

How do WordPress sites get hacked?

Common Types of WordPress Attacks

WordPress Security Fix

What to do when a website is hacked?

How do I increase WordPress site security?

How to ensure WordPress Security without plugins?

Final Thoughts!

Is WordPress secure?

Why Protect Your WordPress Site?

Essentially Wp Security doesn’t mean systems that are perfectly safe. This may well be unworkable and/or hard to be maintained in most instances. However, what website safety is about, is mainly reducing risks, but not eliminating risks. Use of applicable control measures within your scope to be able to handle the entitled risks surrounding your website.

In short, to avoid all this, these measures need to be adhered to. It makes it almost impossible for hackers and spammers to violate your website security because the Wp core files are inaccessible to them.

What happens when a website gets hacked?

When a website has been hacked, there are many different scenarios that may occur depending on the interest of the hacker. In most cases the hacker infects your website with malware and before you realize it may be too late. 

Moreso, a phished WordPress site can severely harm the site’s cash flow and the reputation of your business. Hackers can steal sensitive user data such as usernames, passwords, financial information. The installed malicious files in the site could even spread to other users if your site is multi-user based. Hackers do this by forwarding users or redirecting users to other malicious websites from your website. 

Spammers may even end-up blocking you from accessing your website again until you pay them a requested amount of money to them. 

When such scenarios happen, Google often makes your website blacklisted. From recent reports, Google blacklists approximately 25,000 malware websites and approximately 45,000 phishing sites every week.

How do WordPress sites get hacked?

Hackers have got various entry points to exploit thoroughly and gain access to your WordPress website. Most of them develop automatic scripts that search all WordPress websites across the internet, making an assessment on any website they find and eventually get a vulnerability or weakness no matter how large or small the website is.

Therefore, no matter how WordPress is considered secure,  the question that still remains is how sites on WordPress get hacked which Is simply through these vulnerabilities. Below are some of the weaknesses that hackers use to find a wp site target.

Weak Passwords

This is the most assumption made by WordPress users hence making it a vulnerability which is something that is common knowledge. Most users nowadays do not strengthen their passwords by use of characters and numbers as they claim it will be a hustle to remember. Instead, they opt to use simple but long passwords as their default in every other site too.

weak passwords

In this case, hackers may use two methods such as brute-force attacks and dictionary attacks to gain access to your website. For the first one, Attacks by brute-force, they try to find a correct password by arbitrarily mixing the numbers, text, and characters. In such cases, it is pure luck to find a valid password. 

On the other hand, dictionary attacks are somewhat more organized. Hackers use data text files with dozens of dictionary words. Using their script codes they try to log on to your site using a username that has been merged from every phrase or vocabulary found in these files.

Outdated WordPress Core

WordPress comes with many updates that it could be hard to keep track of for some business owners. Certain updates are linked to themes, plugins and WordPress core itself but many are safety-oriented. More so, if a plugin is not secure they will remove it from the WordPress plugin directory and it’s always wise to check if a plugin has a history of known attacks before updating or installing it. 

wordpress updates

Hackers know that most users do not like updating their WordPress features and core in the fear that it could entirely damage your site.

The best approach to combat this fear is by creating a backup of your site before updating it or coming up with a staging site that allows you to install updates and check any changes on your website to ensure they do not damage the website. Hackers like to take advantage of websites that run outdated WordPress, themes and plugin versions.

Insecure web hosting

The most crucial part of the security of your WordPress site is the WordPress hosting provider you use. It’s a serious issue to choose a hosting provider that doesn’t make its own security check-ups. It is best recommended that you find another hosting service if you receive emails with which your hosting provider has been compromised.

Best tactics of a good web hosting provider include:

  • Updated software servers and hardware equipment
  • Regular monitoring of any malicious activity within their network
  • Availability of recovery methods in-case accidents or attacks occurs.
  • Availability of tools and software to manage high risks of distributed denial-of-service attacks
security hosting

Even without knowing all this kind of information how can one check a web host to know if their host is secure. Does the hosting site have security signs and logos? Is the hosting provider website having SSL enabled and running with a lock on its address? Is the website blacklisted by any search provider like google or bing? If these answers are positive then one can forge ahead to host his/her website.

SQL Injections

SQL injections are threats that are inserted in the form of SQL codes to several website sections (especially the comment box and other text fields). Such commands may impact the SQL database and may expose confidential database information.

WordPress functions on a database while using server-side PHP scripts as well. As it operates well to easily access content and create a WYSIWYG framework, the website can also be exposed to injecting URLs.

Database Attacks

Certainly, most WordPress uses MySQL which is the most widely deployed database and also a platform for hackers to exploit. The standard database prefix is wp_ once you use the one-click or simple database installation functionality. Moreso, most WordPress database table names begin with the same prefix. By choosing this prefix, the hacker knows your server’s prefix hence will easily exploit it.

database prefix

Common Types of WordPress Attacks

  1. Brute Force Attacks

Brute force attacks on WordPress commonly on trial and error basis by using several usernames and passwords combinations until a unique solution has been successfully obtained. Such attacks are very challenging for individuals with weak credential management of their accounts, for instance using the word “admin” as their username and weak passwords such as “12345,” “password” and “qwerty”.

Brute force attacks can take your server down as the system can be clogged up by dozens of login attempts even if an attacker does not gain access to your account.

  1. Cross-Site Scripting Attacks

Cross-Site Scripting or XSS attacks are perhaps the most prominent security flaws throughout the web. This type of attack is commonly found in WordPress plugins or nulled themes.

It functions in a very simple process: an attacker figures out a way of bringing a user to access sites with untrusted javascript files. These config files load and obtain information from the browsers without the user having any idea about it.

  1. Malware and DDOS Attacks

Malware is a script program that is used to capture sensitive information through security breaches to a site. Whether you’re using WordPress or not, malware and DDoS attacks, that is, Distributed Denial of Service is a target to your site.

The DDoS attack functions by overflowing the website server with unreal traffic System interference is triggered by a malware-infected computer network. WordPress can be exploited through various common malware types which include backdoor attacks, pharma attacks, drive-by downloads, and malicious redirects. Malware scanning can be a good solution to eliminating these threats by using cybersecurity plugins.

WordPress Security Fix

What to do when a website is hacked? Steps to follow:

  1. Identify the issue

You have to act immediately once you realize that your website is compromised. As long as you ignore the security breach, the hacker could do more significant harm. The first action you can take is to identify the attack on your website. Identify the compromised networks, search the IP address used to hack, determine the type of attack caused by a virus, malicious script, unwanted remote access or due to your personal failure.

  1. Perform a Recovery

Focus on improving the cleaning and recovery of core features. Recovery could be done more efficiently if data had already been backed up periodically. It’s recommended to use cybersecurity tools such as webroot or bit-defender or other hosting apps to retrieve the website. At the recovery period, it’s recommended to change the login settings such as username and passwords used on the website. Verify and try to ensure that no program is using a default or easy to guess password.

  1. Contact Your Web host or an IT Professional Team

Once you notice that there is a major issue with your maintained website, you need to call the IT support manager or the hosting service company that you use for immediate support. It’s important to ask the IT specialists for help to protect the information stored on your website detailing the business and customers’ data. You may also ask for a full lock-down of the website until you know that the major issue has taken place and the recovery process is over.

How do I increase WordPress site security?

Up to now, you are equipped with various weaknesses hackers use to exploit your  WordPress sites. Now let us furnish you with the awareness you require to avoid the security breach of your site. These kinds of recommendations can absolutely save your wp blog particularly if you are not a web developer.

  1. Powerful Passwords: 

Implement robust or encrypted usernames and passwords. WordPress does indeed have a process in place which enables you to safely protect your site by creating encrypted passwords. Moreso the use of apps and resources like LastPass helps you manage this process too. For any password, I suggest at least 14 to 18 characters

Powerful passwords
  1. Perform WordPress Updates: 

Always ensure that at least weekly, install any overdue updates whether it’s the themes, plugins or the WordPress core itself. This is also included in our standard 2020 WordPress maintenance checklist. More-so into this issue make sure that any unwanted themes or plugins are removed to avoid potential vulnerabilities.

  1. Regularly Perform Backups: 

Make sure that your WP website is frequently backed up so that in case of an attack or any given accident one is able to perform a recovery. You can install and activate free plugins such as Updraft Plus or BackWPUp on the Wp plugin directory

  1. Install a Shielding Plugin: 

To secure your website, install tools such as Wordfence, Jetpack for handling brute-force attacks and Cloudflare. However, it is also important to note that you should not install several plugins listed above to achieve a similar purpose as they would cause technical issues to your website and also low down its loading speed. 

Shield plugins
  1. Have Secure Hosting Service:

Pay much attention to using secure hosting providers and also remember upgrading the server to the latest PHP version or at least version 7.1. When there is confusion about which hosting provider to pick, seek some of the common host providers that other clients use which are less prone to attack.

  1. Deploy a Two-Factor Authentication:

When you configure WordPress, you could also require two-factor authentication to block hackers from accessing your Website. The Google Authenticator plugin is strongly encouraged for this purpose since it is considered accessible and free, for an infinite number of users, Just configure the plugin and select a user account. Two-factor authentication can be further enabled by adding a new encryption key or by easily scanning the QR code. Then ensure that it is marked “Enabled or Active”

How to ensure WordPress Security without plugins?

  1. Protecting the WP-Config File

Wp-config.php file contains vital information on the operation of your WordPress and it’s the most crucial file in the root directory of your site. By protecting it, it means that the core of your WordPress site is secured. This technique makes it very hard for attackers to violate the privacy of your site because they can not access the wp-config.php file. Pushing this file to a higher directory in your root folder also makes it more inaccessible.

wp_config
  1. Restrict File Editing

In case an admin user has full rights to your WordPress portal they will edit data that form part of your configuration of WordPress. No one can really alter any file if you restrict file editing, whenever a hacker gets access to a WordPress portal he/she is blocked from making changes to the files, this includes even files in the plugins and themes. To achieve this, simply retrieve the wp-config and add the following lines at the end:

// Disallow file edit
 define( 'DISALLOW_FILE_EDIT', true );
  1. Disable Directory Listing

Strictly do not add an index.html file in your newly created directory. You could be stunned to learn that people visiting your site can get the entire directory listing of your site if you form a new directory as a portion of your website with an index.html file. This is prone to more attacks from hackers as they can gain full access to your site. To avoid this simply add the following line of code in your .htaccess file:

Options All -Indexes
<files .htaccess>
Order allow,deny
Deny from all
</files>
 
<files readme.html>
Order allow,deny
Deny from all
</files>
 
<files license.txt>
Order allow,deny
Deny from all
</files>
 
<files install.php>
Order allow,deny
Deny from all
</files>
 
<files wp-config.php>
Order allow,deny
Deny from all
</files>
 
<files error_log>
Order allow,deny
Deny from all
</files>
 
<files fantastico_fileslist.txt>
Order allow,deny
Deny from all
</files>
 
<files fantversion.php>
Order allow,deny
Deny from all
</files>
htaccess file
  1. Disable PHP Files Execution

The other approach to solidify your WordPress security is to prevent the execution of PHP files in folders where /wp-content / uploads/ is not necessary. This can be done by further editing the .htaccess file by adding the following lines:

<Files *.php>
deny from all
 </Files> 

Ensure you then upload the .htaccess file to this folder /wp-content / uploads/  in your website directory. 

  1. Prevent SQL Injections

Appending the code below to the .htaccess file to enforce a clear set of regulations in order to decrease the rate of SQL injections and URL hijacking would be a great addition to your WordPress security.

<IfModule mod_rewrite.c>
RewriteEngine On
RewriteBase /
RewriteCond %{REQUEST_METHOD} ^(HEAD|TRACE|DELETE|TRACK) [NC]
RewriteRule ^(.*)$ - [F,L]
RewriteCond %{QUERY_STRING} \.\.\/ [NC,OR]
RewriteCond %{QUERY_STRING} boot\.ini [NC,OR]
RewriteCond %{QUERY_STRING} tag\= [NC,OR]
RewriteCond %{QUERY_STRING} ftp\:  [NC,OR]
RewriteCond %{QUERY_STRING} http\:  [NC,OR]
RewriteCond %{QUERY_STRING} https\:  [NC,OR]
RewriteCond %{QUERY_STRING} (\<|%3C).*script.*(\>|%3E) [NC,OR]
RewriteCond %{QUERY_STRING} mosConfig_[a-zA-Z_]{1,21}(=|%3D) [NC,OR]
RewriteCond %{QUERY_STRING} base64_encode.*\(.*\) [NC,OR]
RewriteCond %{QUERY_STRING} ^.*(\[|\]|\(|\)|<|>|ê|"|;|\?|\*|=$).* [NC,OR]
RewriteCond %{QUERY_STRING} ^.*("|'|<|>|\|{||).* [NC,OR]
RewriteCond %{QUERY_STRING} ^.*(%24&x).* [NC,OR]
RewriteCond %{QUERY_STRING} ^.*(%0|%A|%B|%C|%D|%E|%F|127\.0).* [NC,OR]
RewriteCond %{QUERY_STRING} ^.*(globals|encode|localhost|loopback).* [NC,OR]
RewriteCond %{QUERY_STRING} ^.*(request|select|insert|union|declare).* [NC]
RewriteCond %{HTTP_COOKIE} !^.*WordPress_logged_in_.*$
RewriteRule ^(.*)$ - [F,L]
</IfModule>

From the code above, it “clogs up” the information which enters the input fields such as comment boxes and sign-ups. Therefore, all other entries are handled like a string rather than an SQL query argument.

Final Thoughts!

There is no straightforward answer to the question “is WordPress secure?”

Inside WordPress is a fantastic team, who operate 24 hours a day to make it a safe environment for its clients, but website owners are liable to maintain and keep their websites maintained and fully updated.

You are at stake when reading this if you have not undertaken any action to protect your WordPress website. It would be almost impracticable for a website to be 100% secure — cybercriminals will indeed find different methods of attacking websites and accessing information. However, by following the security protocols I discussed earlier in this thread, you will make that challenging for them.

Everything is based on the amount you allocate in WordPress security to guarantee that it is safe and reliable. Awareness and proper management could change everything, turn a never-ending answer to the topic of WordPress security to an outright’ Yes! for you.


Contributor
No Comments
Comments to: The Ultimate WordPress Security Guide 2020

    Your email address will not be published. Required fields are marked *

    This site uses Akismet to reduce spam. Learn how your comment data is processed.

    Privacy Preference Center

    Functionality

    We use third-party analytics services to help understand your usage of our services. In particular, we provide a limited amount of your information (such as sign-up date and some personal information like your email address) to 3rd party service and utilize it to collect data for analytics purposes when you visit our website or use our product.

    __cfduid,intercom-id-*, intercom-lou-*, intercom-lou-*, intercom-session-*, intercom-session-*, intercom-visitor-session-*

    Performance

    These cookies allow us to count visits and traffic sources so we can measure and improve the performance of our site. They help us to know which pages are the most and least popular and see how visitors move around the site.

    All information these cookies collect is aggregated and therefore anonymous. If you do not allow these cookies we will not know when you have visited our site, and will not be able to monitor its performance.

    _ga, _gat_gtag_UA_106868094_1, _gid
    IDE
    AID
    NID,1P_JAR

    Advertising

    Necessary

    These cookies are necessary for the website to function and cannot be turned off. They are usually only set in response to actions made by you which amount to a request for services, such as setting your privacy preferences, logging in or filling in forms.

    You can set your browser to block or alert you about these cookies, but some parts of the site will not then work. These cookies do not store any personally identifiable information.

    PHPSESSID, wordpress_logged_in_*, wordpress_sec_*, wp-settings-time-1, gdpr[privacy_bar], gdpr[allowed_cookies], gdpr[consent_types]